Why Broadcasters Need to Make Cybersecurity a Priority

Broadcasters

Imagine going to work on a Monday morning, logging into your computer, only to be greeted with the sound of digital gunfire, and a scary skeleton that says “Hacked By #GOP.” All your data is gone! That presentation you were working on? Poof! A secret email where you complained about the boss? Gone too.

This is what happened in November 2014 to unsuspecting employees of Sony, who along with these ominous symbols, also received a cryptic message in not very good English. The gist of the message was that the company’s confidential data, including salaries, emails, film scripts, new releases, and more had been successfully stolen by a group of cybercriminals, who wouldn’t shy away from releasing them unless their demands were met.

It was only the beginning of a huge drama that unfolded over several months. The malware practically destroyed Sony’s infrastructure, wiping out half of its global digital network. It would be years before the perpetrators would be found. North Korea was said to have orchestrated a state-sponsored cyber attack on Sony to stop the launch of a movie that portrayed their leader, Kim Jong-un, in a bad light.

Cyberattacks Have Hounded Media Firms for Years

Digital disruption has made its presence felt in every sector. It has sent both customers and businesses online at a pace not seen before. On the other hand, it has given us an almost insatiable appetite for fresh content. We want blockbuster movie releases on streaming platforms and get frustrated on missing another episode of a favourite TV show.

In keeping up with the changing times, broadcast media companies are shifting from bespoke hardware solutions to software-based technologies, based on commodity IP and IT based infrastructures. While these moves reduce overhead costs and allow new technological breakthroughs, they also make organisations vulnerable to cybersecurity threats. We are talking about increased DDOS attacks, hacking of personally identifiable information, IP theft and ransomware, all of which lead to huge financial losses.

In 2021, technology and media organisations accounted for the highest levels of data breach at 1.8 billion. Ransomware attacks are becoming extremely common in the media industry. We witnessed the second-largest US TV station operator, Sinclair Broadcast Group, hit by a ransomware attack in October 2021, leading to analysts downgrading its EPS forecast for Q3. In June 2021, Cox Media Group was the target of a ransomware attack.

Let’s look at some of the reasons why broadcast media is increasingly being targeted by bad actors.

Movies and TV Series Made with Jaw-Dropping Budgets

Malicious elements online know that movie studios and production houses prize their content. The average cost of producing and marketing a major movie stands at around $100 million. Cybercriminals know that if they can access the files of a soon-to-be-released movie or TV series and publish it on the dark web ahead of the official release date, most studios will be desperate enough to give in to ransom demands to stop them. Extortionists often encrypt proprietary materials remotely and demand a ransom to decrypt them.

Apart from the exfiltration of files, there are other ways to cause mayhem. For instance, a successful ransomware attack can cause a widescale network outage, preventing stations from broadcasting.

Parts of the broadcasters’ infrastructure cannot be hidden from the external world. New work practices, ranging from editing to distribution, depend on computers that are shared actively between workers and collaborating companies. This is another potential vulnerability.

Attacks Can be Political or Based on Business Interests

It isn’t uncommon for media firms to be targeted by rival companies, organised crime syndicates and political players, who carry out these attacks to disrupt the broadcaster’s operations. This can be seen in countries like the US, which considers broadcasters as part of its critical infrastructure, helping to relay emergency public announcements during a crisis.

On the other hand, the plots of movies or TV series can often depict controversial events that have a political or religious angle. Protests against these can be made through targeted cyberattacks.

We know that it isn’t only munitions that drive warfare today. There is practically a global information war raging. We can consider the sophisticated attack on the French international channel, TV5Monde, in 2015 as an example, which was initially thought to be carried out by the Islamic State, and then later linked to Russia’s military intelligence agency, the GRU. The financial damage to the channel stood at $15 million.

Remote Work Models to Continue in the Future

The pandemic and subsequent increase in the remote workforce globally has further escalated potential vulnerabilities for companies. Freelance technical operators work on their devices and often bring their work to a live event on their personal removable drives. These are elements that can introduce malware or viruses to systems.

If left unchecked, they could interrupt live broadcasts and also infect the trucks used by broadcasters for remote events, to send pre-produced packages. Cloud technologies have further complicated things. Once a computer-based production device connects to the internet, it opens employees up to phishing attacks.

In 2020, 75% of organisations globally faced some kind of phishing attack. In a survey conducted in September 2021, 35% of 10,500 companies reported facing at least one phishing attack during the month.

Significant Exposure to Digital Tools but with Weak Protection

Broadcasters are relying heavily on digital services to create and distribute content today. At the same time, there are so many weak links in terms of cybersecurity. The 2019 report by the European Broadcasting Union (EBU) talked about inefficiencies like encryption misconfiguration, unnecessary features, weaknesses in web interfaces, and more. Lack of a data backup strategy and outdated software also prove to be costly mistakes.

The classic model for movie production includes several third-party vendors in critical areas, from sound mixing to special effects. This is an extra security concern for broadcasting companies since vendors’ compromised security can impact them.

Mediastalker – The World’s Most Powerful Content Security Solution

Sophisticated technology might make the broadcast industry more susceptible to threats, but it can also ensure the highest levels of security.

With the use of advanced AI/ML technologies, Mediastalker protects media and broadcasting companies from external threats related to their content. We offer world-class anti-piracy and digital IP management solutions. Deep industry experience is evident from our track record of having rescued over 2.1 million stolen media and restored over 6,000 IP assets.

We have helped a wide range of companies in the media and entertainment industries, ranging from film studios to live-sports companies. We take the time to understand your business and then choose the best strategies for network-wide protection and effective anti-piracy applications.

We also provide custom analytics and detailed reports, for you to make informed decisions. Choose a package that fits your assets. Try our solutions today.